Skip to main content alibris logo

Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them

by

Write The First Customer Review

Gain practical knowledge of shellcode and leverage it to develop shellcode for Windows and Linux operating systems, while understanding the countermeasures in place and how these can be bypassed Key Features: Get up and running with shellcode fundamentals Develop Shellcode for Windows and Linux Understand the building blocks of shellcode Book Description: Shellcoding is a technique that is executed by many red teams and used in penetration testing and real-world attacks. Books on shellcode can be ...

loading
    • eBook Details
    eBook icon EPUB eBook Offensive Shellcode From Scratch

    This is a digital edition of this title.

    Buy eBook

    • Title: Offensive Shellcode From Scratch by Rishalin Pillay
    • Publisher: Packt Publishing
    • Print ISBN: 9781803247427, 1803247428
    • eText ISBN: 9781803232867
    • Edition: 2022 1st edition
    • Format: EPUB eBook
    $33.99
    digital devices
    • This is a digital eBook
      Nothing will be shipped to you
    • Works with web browsers and the VitalSource app on all Windows, Mac, Chromebook, Kindle Fire, iOS, and Android devices
    • Most eBooks are returnable within 14 days of purchase
    • Questions? See our eBook FAQ